Skip to content

bluekeybo/ChaCha20

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

10 Commits
 
 
 
 

Repository files navigation

ChaCha20 Cipher

This is a ChaCha20 cipher implementation in Python.

I have tried two different ways to optimize the code and get a faster run:

  1. Regular: This is the unoptimized version of the code -- slow.
  2. Parallelized and Numba: This version uses parallelization thorugh multiprocessing and Numba, a JIT compiler that translates a subset of Python and NumPy code into fast machine code -- faster.

Learn more about ChaCha20:

Usage

python encrypt_decrypt.py [-h] (-e | -d) input_file output_file

positional arguments:
  input_file
  output_file

optional arguments:
  -h, --help     usage message and exit
  -e, --encrypt
  -d, --decrypt

About

ChaCha20 cipher implementation in Python

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages